Re: [rt-users] How to handle HTML-formatted messages sent into RT via the email gateway

2010-07-23 Thread Kevin Falcone
On Fri, Jul 23, 2010 at 11:45:56AM +0100, G.Booth wrote:
> On Fri, 23 Jul 2010 06:27:08 -0400
>  Joe Kirby  wrote:
> >We are experiencing messages within RT that are too large to
> >display  and then pretty much unreadable when you do the download
> >option.
> >
> >It appears that most are a byproduct of HTML-formatted messages
> >sent  into RT via the email gateway
> >
> >Is there a setting to help RT handle this better?
> >
> >Thanks in advance
> >
> >Joe
> 
> 
> Hi Joe et al
> 
> Bit of a sledgehammer as it sets all mail to plain text so you lose
> the formatting, but you could set this, in RT_SiteConfig.
> 
> Set($PreferRichText, undef);

Since that is the default, it sounds a lot like Joe wants to turn that
setting to 1 instead, and look at the MaxInlineBody setting

Also, TrustHTMLAttachments will make the 'full email' render as HTML,
but we turn that off by default for security.

-kevin

> Other thoughts:
> 
> If your users are using Outlook get them to change from rich text
> format to html, if thet're using that.
> 
> If your users are using MS Word to create they're mails, this adds a
> lot of generic xml. You may be able to modify Words behaviour to
> reduce this, but I dont know for sure.
> 
> Hope some of that is useful
> 
> regards
> garry
> --
> 
> Dr Garry Booth
> IT Services
> Loughborough University
> 
> Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
> Buy a copy at http://rtbook.bestpractical.com


pgpaxEKJE9Iwv.pgp
Description: PGP signature

Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] Fetchmail Headache

2010-07-23 Thread George Simpson
The problem was that the fetchmailrc file wasn't in the install, so we made
it. Neither could we find the fetchmail.conf from the install. Could we have
done the yum command wrong for the installation?

and a couple of questions:

where do we run newaliases?
where is the fetchmailrc file located, and what are the correct settings to
point it to RT
and the command with --queue is where we got our syntax errors. does there
have to be single quotes around the queue name?

thanks so much, sorry for my lack of knoledge, but I've been kind of
flustered because all I've had to work on the entire RT configuration is a
command line only CentOS installation running on a different computer...

George

On Fri, Jul 23, 2010 at 3:05 PM, Marco Dieckhoff wrote:

> Am 23.07.2010 22:53, schrieb George Simpson:
>
>  Hello everyone!
>>
>> My company recently got a working install of RT and Postfix up and it was
>> running fine without fetchmail, just that everyone had to log into the RT
>> portal. We decided this last monday to install fetchmail on the CentOS box
>> to make it easier for the employees to create tickets and comment on them
>> too. However, after five days of research and problems, I am admitting
>> defeat to fetchmail. I could really use some help with the configuration,
>> any help, because I am helplessly lost. I just reinstalled fetchmail, so it
>> needs the fetchmailrc file (which is the root of my problem) and if someone
>> could help me configure that file, and the rest of it too, it would be
>> extremely hellpful!
>>
>>
> It's actually quite simple. We use a very basic configuration here:
>
> All mail destined for RT goes to an IMAP inbox somewhere (different server
> than RT here).
>
>
> We created a user "rtimap" on our linux box running RT.
>
> .fetchmailrc
> poll servername.domain.somewhere proto IMAP user "username" with pass
> "password" fetchall idle
>
> The magic is done in /etc/aliases (could be configured by maildrop,
> procmail and others, too, I believe.)
> All mails are delivered directly to the utility rt-mailgate, which is part
> of the rt installation (afair).
> Just set the queue they should go to and the right url.
> We encountered problems with https here, so you may want to try http, at
> least locally.
>
> rtimap: "|/usr/bin/rt-mailgate --queue 'Incoming' --action correspond --url
> http://server.running.rt/in/this/directory/";
>
> (don't forget to run "newaliases")
>
> We try to start fetchmail as cronjob every 10 minutes:
> */10 * * * * /usr/bin/fetchmail -s 2>/dev/null >/dev/null
>
> But fetchmail will be kept logged in to the mailbox (keyword "idle" in
> .fetchmailrc), and react instantly to new mails, so this is just in case the
> connection vanishes to reestablish it.
>
> I highly recommend the >/dev/null 2>/dev/null part, otherwise mails
> generated from cron will go to rtimap, which will create a ticket via
> aliases for each mail.
>
>
> Regards,
> Marco
>
>
>

Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] Fetchmail Headache

2010-07-23 Thread Marco Dieckhoff

Am 23.07.2010 22:53, schrieb George Simpson:

Hello everyone!

My company recently got a working install of RT and Postfix up and it 
was running fine without fetchmail, just that everyone had to log into 
the RT portal. We decided this last monday to install fetchmail on the 
CentOS box to make it easier for the employees to create tickets and 
comment on them too. However, after five days of research and 
problems, I am admitting defeat to fetchmail. I could really use some 
help with the configuration, any help, because I am helplessly lost. I 
just reinstalled fetchmail, so it needs the fetchmailrc file (which is 
the root of my problem) and if someone could help me configure that 
file, and the rest of it too, it would be extremely hellpful!




It's actually quite simple. We use a very basic configuration here:

All mail destined for RT goes to an IMAP inbox somewhere (different 
server than RT here).



We created a user "rtimap" on our linux box running RT.

.fetchmailrc
poll servername.domain.somewhere proto IMAP user "username" with pass 
"password" fetchall idle


The magic is done in /etc/aliases (could be configured by maildrop, 
procmail and others, too, I believe.)
All mails are delivered directly to the utility rt-mailgate, which is 
part of the rt installation (afair).

Just set the queue they should go to and the right url.
We encountered problems with https here, so you may want to try http, at 
least locally.


rtimap: "|/usr/bin/rt-mailgate --queue 'Incoming' --action correspond 
--url http://server.running.rt/in/this/directory/";


(don't forget to run "newaliases")

We try to start fetchmail as cronjob every 10 minutes:
*/10 * * * * /usr/bin/fetchmail -s 2>/dev/null >/dev/null

But fetchmail will be kept logged in to the mailbox (keyword "idle" in 
.fetchmailrc), and react instantly to new mails, so this is just in case 
the connection vanishes to reestablish it.


I highly recommend the >/dev/null 2>/dev/null part, otherwise mails 
generated from cron will go to rtimap, which will create a ticket via 
aliases for each mail.



Regards,
Marco



Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com


[rt-users] Fetchmail Headache

2010-07-23 Thread George Simpson
Hello everyone!

My company recently got a working install of RT and Postfix up and it was
running fine without fetchmail, just that everyone had to log into the RT
portal. We decided this last monday to install fetchmail on the CentOS box
to make it easier for the employees to create tickets and comment on them
too. However, after five days of research and problems, I am admitting
defeat to fetchmail. I could really use some help with the configuration,
any help, because I am helplessly lost. I just reinstalled fetchmail, so it
needs the fetchmailrc file (which is the root of my problem) and if someone
could help me configure that file, and the rest of it too, it would be
extremely hellpful!

Thanks,

George

Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

[rt-users] Setting field values through scrip

2010-07-23 Thread Mauricio Tavares
Trying to learn how to change values of variables associated with a
ticket. Let's say I want to set the From: field (for Notify Ccs) based
on who the email will be sent to. How do I read and change it? Would
something like this:

my $Ticket = $self->TicketObj();

my $CFName = 'From';
my $CF = RT::CustomField->new( $RT::SystemUser );
$CF->LoadByNameAndQueue( Name => $CFName, Queue => $Ticket->Queue );

return 0 unless $CF->id;

# Change the value of From:
[...]

be a good start?

Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] ExternalAuth - loading fine but isn't authenticating to LDAP

2010-07-23 Thread Mike Johnson
I found another guide that outlines how to setup ExternalAuth for AD on the
wiki

http://wiki.bestpractical.com/view/CentOS5InstallPlusSome

Others following this thread might find it useful...

I did learn that you're looking for the full cn/ou path for your user, not
just a username...(I forgot that's how LDAP finds users)

Haris you might want to check that in your config... didn't help me *shrug*
but might help you.

Thanks!
Mike.




On Fri, Jul 23, 2010 at 9:18 AM, Mike Johnson  wrote:

> Hi Haris,
>
> No go yet.
>
> Kenneth did send some info for me to check out, perhaps it may help you...
>
> **Kenneth's email cut/pasted**
>   Mike,
> First off, check to see how you've set $WebExternalAuto. I'm not sure how
> that would affect LDAP if it was turned on.
> Second, I'll assume you've set your "Plugins" appropriately to include
> "RT::Authen::ExternalAuth".
> Thirdly, you have to make sure certain LDAP parameters are consistent (ie.
> if you're using TLS, etc.).
> Below is what we use for our list of parameters:
>
> Set($ExternalAuthPriority,  [ 'My_LDAP' ] );
> Set($ExternalInfoPriority,  [ 'My_LDAP' ] );
> Set($ExternalServiceUsesSSLorTLS, 1);
> Set($AutoCreateNonExternalUsers, 0);
>
> Set(
> $ExternalSettings,
>   {
> 'My_LDAP' =>
>{
> ‘type’=> 'ldap',
> ‘server’ => 'ldap.lbl.gov’,
> ‘user’=>  ‘’,
> ‘pass’=>  ‘’,
> ‘base’=> 'ou=People,o=name of our company,c=US’,
> ‘filter’   => '(&(status that equals active)(|(dicision
> code)))’,
> ‘d_filter’   => '(!(|(lblEmpStat=Staff)(lblEmpStat=Guest)))',
> ‘tls’=> 1,
> ‘net_ldap_args’=> [ version => 3],
> ‘attr_match_list’  => ['Name',
>   'EmailAddress',
>   'RealName',
>   'uid'
> ],
> ‘attr_map’=>  {'Name'  => 'uid',
>   'EmailAddress'=>
> 'mail',
>   'Organization'  =>
> ‘o’,
>   'RealName'   =>
> 'cn',
>   'ExternalAuthId'  =>
> 'uid',
>   'Gecos'
> => 'uid',
>   'WorkPhone' =>
> 'telephonenumber',
>   'Address1' =>
> 'lblmailstop',
>   'Address2' =>
> 'postaladdress’
>  }
>}
>   }
>);
> 1;
>
> I don't think the attr_map would affect this, but your match list could.
> Anyway, check it all out cause if there are any inconsistencies (like TLS
> being used and on), it will fail.
> Hope this helps.
> Kenn
> LBNL
>
> *** end cut/paste**
>
>   On Thu, Jul 22, 2010 at 7:23 PM, M.F.Haris  wrote:
>
>> hi Mike,
>> I am also facing the same problem and i have checked my configuration over
>> and over, also compared with some available on internet.
>> in my case i didn't enter any attribute with blank value like 'group'
>> attribute in your case. but rest of the things are similar to what i have
>> entered.
>>
>> I get a message 'Failed to Login with user (myuser) ... '
>>
>> do you get the same error message? please share your experience if you are
>> able to solve this crap.
>>
>> thanks
>> Haris
>>
>>
>>  On Thu, Jul 22, 2010 at 3:59 PM, Mike Johnson wrote:
>>
>>>   Hi everyone,
>>>
>>> Where do I start debugging my setup??
>>>
>>> I have CentOS5.5, RT3.8.8, ExternalAuth 0.8 attempting to connect to an
>>> Active Drectory LDAP.
>>>
>>> Everything loads fine(I get no errors from my config files).  I've loaded
>>> the ExternalAuth plugin, but when I attempt to login to the UI with an LDAP
>>> user, I get an invalid user/pass.  The only error/logging I can find
>>> anywhere is in syslog and that just tells me the same thing...
>>>
>>> I'm connecting to an Active Directory server, and with some
>>> googling/rt-users searching I found the following settings to use.
>>>
>>> 'filter'=>  '(objectCategory=User)',
>>>  'd_filter'  =>
>>> '(userAccountControl:1.2.840.113556.1.4.803:=2)',
>>>
>>>
>>> I've left group and group_attr blank(is that allowed?) as I want all
>>> users found under my base DN to be able to use RT.
>>>
>>> In the attr_match_list I have name and email address only
>>> In attr_map I have the sAMAccountName mail and cn mapped to their
>>> respective places in RT.
>>>
>>> I've tested the user/pass I'm using(our LDAP is setup to not allow
>>> anonymous unfortunately, so I have to use an account to b

Re: [rt-users] ExternalAuth - loading fine but isn't authenticating to LDAP

2010-07-23 Thread Mike Johnson
Hi Haris,

No go yet.

Kenneth did send some info for me to check out, perhaps it may help you...

**Kenneth's email cut/pasted**
Mike,
First off, check to see how you've set $WebExternalAuto. I'm not sure how
that would affect LDAP if it was turned on.
Second, I'll assume you've set your "Plugins" appropriately to include
"RT::Authen::ExternalAuth".
Thirdly, you have to make sure certain LDAP parameters are consistent (ie.
if you're using TLS, etc.).
Below is what we use for our list of parameters:

Set($ExternalAuthPriority,  [ 'My_LDAP' ] );
Set($ExternalInfoPriority,  [ 'My_LDAP' ] );
Set($ExternalServiceUsesSSLorTLS, 1);
Set($AutoCreateNonExternalUsers, 0);

Set(
$ExternalSettings,
  {
'My_LDAP' =>
   {
‘type’=> 'ldap',
‘server’ => 'ldap.lbl.gov’,
‘user’=>  ‘’,
‘pass’=>  ‘’,
‘base’=> 'ou=People,o=name of our company,c=US’,
‘filter’   => '(&(status that equals active)(|(dicision
code)))’,
‘d_filter’   => '(!(|(lblEmpStat=Staff)(lblEmpStat=Guest)))',
‘tls’=> 1,
‘net_ldap_args’=> [ version => 3],
‘attr_match_list’  => ['Name',
  'EmailAddress',
  'RealName',
  'uid'
],
‘attr_map’=>  {'Name'  => 'uid',
  'EmailAddress'=>
'mail',
  'Organization'  =>
‘o’,
  'RealName'   =>
'cn',
  'ExternalAuthId'  =>
'uid',
  'Gecos'
=> 'uid',
  'WorkPhone' =>
'telephonenumber',
  'Address1' =>
'lblmailstop',
  'Address2' =>
'postaladdress’
 }
   }
  }
   );
1;

I don't think the attr_map would affect this, but your match list could.
Anyway, check it all out cause if there are any inconsistencies (like TLS
being used and on), it will fail.
Hope this helps.
Kenn
LBNL

*** end cut/paste**

On Thu, Jul 22, 2010 at 7:23 PM, M.F.Haris  wrote:

> hi Mike,
> I am also facing the same problem and i have checked my configuration over
> and over, also compared with some available on internet.
> in my case i didn't enter any attribute with blank value like 'group'
> attribute in your case. but rest of the things are similar to what i have
> entered.
>
> I get a message 'Failed to Login with user (myuser) ... '
>
> do you get the same error message? please share your experience if you are
> able to solve this crap.
>
> thanks
> Haris
>
>
>  On Thu, Jul 22, 2010 at 3:59 PM, Mike Johnson wrote:
>
>>   Hi everyone,
>>
>> Where do I start debugging my setup??
>>
>> I have CentOS5.5, RT3.8.8, ExternalAuth 0.8 attempting to connect to an
>> Active Drectory LDAP.
>>
>> Everything loads fine(I get no errors from my config files).  I've loaded
>> the ExternalAuth plugin, but when I attempt to login to the UI with an LDAP
>> user, I get an invalid user/pass.  The only error/logging I can find
>> anywhere is in syslog and that just tells me the same thing...
>>
>> I'm connecting to an Active Directory server, and with some
>> googling/rt-users searching I found the following settings to use.
>>
>> 'filter'=>  '(objectCategory=User)',
>>  'd_filter'  =>
>> '(userAccountControl:1.2.840.113556.1.4.803:=2)',
>>
>>
>> I've left group and group_attr blank(is that allowed?) as I want all users
>> found under my base DN to be able to use RT.
>>
>> In the attr_match_list I have name and email address only
>> In attr_map I have the sAMAccountName mail and cn mapped to their
>> respective places in RT.
>>
>> I've tested the user/pass I'm using(our LDAP is setup to not allow
>> anonymous unfortunately, so I have to use an account to bind.
>>
>> I can't seem to find where ExternalAuth would toss an error out for me to
>> read if it's failling because of the arguments I've set...
>>
>> Any help would be appreciated.
>> --
>> Mike Johnson
>> Datatel Programmer/Analyst
>> Northern Ontario School of Medicine
>> 955 Oliver Road
>> Thunder Bay, ON   P7B 5E1
>> Phone: (807) 766-7331
>> Email: mike.john...@nosm.ca
>>
>>
>> Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
>> Buy a copy at http://rtbook.bestpractical.com
>>
>
>


-- 
Mike Johnson
Datatel Programmer/Analyst
Northern Ontario School of Medicine
955 Oliver Road
Thunder Bay, ON   P7B 5E1
Phone: (807) 766-7331
Email: mike.john...@nosm.ca

Discov

Re: [rt-users] User Database empty?

2010-07-23 Thread Mike Johnson
Max,

I just followed these instructions(but instead of doing the packaged 3.6, I
did the manual 3.8.8 install), and they worked fine, with some minor
troubleshooting throughout...

http://wiki.bestpractical.com/view/CentOS5InstallGuide

Some things that I had to do that weren't in the manual, was a few perl-XXX
installs using yum(I don't recall exactly what).

If you do the 3.8.8 install with mysql, when you are doing the CPAN stuff
referenced in

http://www.ptitov.net/2008/07/request-tracker-installation-o.html

you have to look at the dependencies that CPAN says is missing, then I just
yum installed those(that's the perl-XXX where XXX was the rest of the name).

Also at the bottom of the page, I had to tinker with the way I set my apache
config to load RT... other than those few steps that aren't mentioned, the
guide is pretty damn good.

Good luck!
Mike.


On Fri, Jul 23, 2010 at 2:52 AM, Joop  wrote:

>  Max Bern wrote:
>
>  I think the reason why the 'make' commands do not work to install 3.8.8
> is that CentOS doesn't use that command. The big problem here is that we are
> trying to install RT on a remote CentOS box with only the terminal to work
> with. We have been trying to install RT on this box for the entire week,
> have gotten nothing but problems, and now we are hopelessly confused. If
> someone could point me to an install tutorial for CentOS5 and RT 3.8.8 it
> would make my week.
>
> As Thomas already told you need to get started by downloading the source
> tar.gz from bestpractical.com
> Then you'll need to make sure that you have a working compiler (gcc) +
> assorted utilities to compile all needed modules (make and friends). A
> normal Centos install should these have installed but you can check with:
> yum info gcc make binutils
> The output is info per package and the line with Repo in it should read
> 'Installed' and maybe there is also a Repo: base then that means there is a
> update available in the repository 'base'.
>
> Then read the README again and start.
> cd into the unpacked source directory
> Make sure you add the correct parameters to you're configure command, do:
> ./configure --help to see all possibilities
> fix any problems spotted by configure if needed.
> make testdeps
> ( this will spit out a whole set of missing perl modules)
> fix this with: make fixdeps
> This will pull in all needed CPAN modules BUT beware that for some perl
> modules you'll need to have the underlying developer headers and libraries
> so install those with yum install abc-devel if needed. One example is GD.
> If all goes well you'll end up with all modules installed.
> Edit /opt/rt3/etc/RT_SiteConfig.pm to your needs
> Edit httpd.conf to your needs
> start httpd, login to RT
>
> Thats about how I do it myself (using Centos5 and RT and Oracle)
>
> Regards,
>
> Joop
>
>
>
>
> Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
> Buy a copy at http://rtbook.bestpractical.com
>



-- 
Mike Johnson
Datatel Programmer/Analyst
Northern Ontario School of Medicine
955 Oliver Road
Thunder Bay, ON   P7B 5E1
Phone: (807) 766-7331
Email: mike.john...@nosm.ca

Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] New install of RT3.8.8 - 64bit?

2010-07-23 Thread Chad Osmond
Not really true, PAE has been in since 2.2.23 and allows addressing up to 64GB 
of RAM in Linux in a 32 bit system..



From: rt-users-boun...@lists.bestpractical.com 
[rt-users-boun...@lists.bestpractical.com] On Behalf Of 
ronald.higg...@gmail.com [ronald.higg...@gmail.com]
Sent: Thursday, July 22, 2010 6:22 PM
To: Joseph Spenner; rt-users-boun...@lists.bestpractical.com; 
rt-us...@bestpractical.com
Subject: Re: [rt-users] New install of RT3.8.8 - 64bit?

32bit systems cannot address more than 4GB memory so go with 64bit so you don't 
find yourself needing to reinstall the O.S in a year or 2 because you need more 
RAM. IMHO of course.

Regards

Ronald
Sent via my BlackBerry from Vodacom - let your email find you!

Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] How to handle HTML-formatted messages sent into RT via the email gateway

2010-07-23 Thread G.Booth

On Fri, 23 Jul 2010 06:27:08 -0400
 Joe Kirby  wrote:
We are experiencing messages within RT that are too 
large to display  and then pretty much unreadable when 
you do the download option.


It appears that most are a byproduct of HTML-formatted 
messages sent  into RT via the email gateway


Is there a setting to help RT handle this better?

Thanks in advance

Joe



Hi Joe et al

Bit of a sledgehammer as it sets all mail to plain text so you lose the 
formatting, but you could set this, in RT_SiteConfig.


Set($PreferRichText, undef);

Other thoughts:

If your users are using Outlook get them to change from rich text format to 
html, if thet're using that.


If your users are using MS Word to create they're mails, this adds a lot of 
generic xml. You may be able to modify Words behaviour to reduce this, but I 
dont know for sure.


Hope some of that is useful

regards
garry
--

Dr Garry Booth
IT Services
Loughborough University

Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com


[rt-users] How to handle HTML-formatted messages sent into RT via the email gateway

2010-07-23 Thread Joe Kirby
We are experiencing messages within RT that are too large to display  
and then pretty much unreadable when you do the download option.


It appears that most are a byproduct of HTML-formatted messages sent  
into RT via the email gateway


Is there a setting to help RT handle this better?

Thanks in advance

Joe

Joe Kirby , Assistant Vice President, Business Systems
Division of Information Technology (DoIT)
Support Response - http://www.umbc.edu/oit
Administration 627
Office - 410-455-3020
Email - ki...@umbc.edu


Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com